Skip to content

Cross-site Scripting in org.xwiki.commons:xwiki-commons-xml

Critical severity GitHub Reviewed Published Apr 20, 2023 in xwiki/xwiki-commons • Updated Nov 4, 2023

Package

maven org.xwiki.commons:xwiki-commons-xml (Maven)

Affected versions

>= 4.2-milestone-1, < 14.10

Patched versions

14.10

Description

Impact

The "restricted" mode of the HTML cleaner in XWiki, introduced in version 4.2-milestone-1 and massively improved in version 14.6-rc-1, allowed the injection of arbitrary HTML code and thus cross-site scripting via invalid HTML comments. As a consequence, any code relying on this "restricted" mode for security is vulnerable to JavaScript injection ("cross-site scripting"/XSS). An example are anonymous comments in XWiki where the HTML macro filters HTML using restricted mode:

{{html}}
<!--> <Details Open OnToggle=confirm("XSS")>
{{/html}}

When a privileged user with programming rights visits such a comment in XWiki, the malicious JavaScript code is executed in the context of the user session. This allows server-side code execution with programming rights, impacting the confidentiality, integrity and availability of the XWiki instance.

Note that while all versions since 4.2-milestone-1 should be vulnerable, only starting with version 14.6-rc-1 the HTML comment is necessary for the attack to succeed due to another vulnerability that has been patched in version 14.6-rc-1.

Patches

This problem has been patched in XWiki 14.10, HTML comments are now removed in restricted mode and a check has been introduced that ensures that comments don't start with >.

Workarounds

There are no known workarounds apart from upgrading to a version including the fix.

References

For more information

If you have any questions or comments about this advisory:

Attribution

This vulnerability was reported on Intigriti by ynoof @Ynoof5.

References

@tmortagne tmortagne published to xwiki/xwiki-commons Apr 20, 2023
Published by the National Vulnerability Database Apr 20, 2023
Published to the GitHub Advisory Database Apr 20, 2023
Reviewed Apr 20, 2023
Last updated Nov 4, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

EPSS score

0.683%
(80th percentile)

Weaknesses

CVE ID

CVE-2023-29528

GHSA ID

GHSA-x37v-36wv-6v6h

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.